#linux #networking #gui #pentest #aircrack-ng

app airgorah

A WiFi security auditing software mainly based on aircrack-ng tools suite

11 releases (6 breaking)

new 0.7.2 Apr 13, 2024
0.7.1 Mar 8, 2024
0.7.0 Dec 24, 2023
0.6.0 Nov 4, 2023
0.1.0 Nov 6, 2022

#212 in Network programming

30 downloads per month

MIT license

1MB
3.5K SLoC


Airgorah

A WiFi security auditing software mainly based on aircrack-ng tools suite

Installation    |    Usage    |    Credits

illustration

crates aur ci

Airgorah is a WiFi security auditing software that can capture nearby WiFi traffic, discover clients connected to access points, perform deauthentication attacks, capture handshakes, and crack the password of access points.

It is written in Rust and uses GTK4 for the graphical part.

⭐ Don't forget to put a star if you like the project!

⚠️ Airgorah is designed to be used in testing and discovering flaws in networks you are owner of. Performing attacks on WiFi networks you are not owner of is illegal in almost all countries. I am not responsible for whatever damage you may cause by using this software.

Requirements

This software only works on linux and requires root privileges to run.

You will also need a wireless network card that supports monitor mode and packet injection.

Installation

The installation instructions are available here.

Usage

The documentation about the usage of the application is available here.

License

This project is released under MIT license.

Contributing

If you have any question about the usage of the application, do not hesitate to open a discussion

If you want to report a bug or provide a feature, do not hesitate to open an issue or submit a pull request

Dependencies

~25–39MB
~724K SLoC